similar to: time delay in group listing on win-machines

Displaying 20 results from an estimated 300 matches similar to: "time delay in group listing on win-machines"

2005 Jul 14
0
error: net ads join - Debian AMD64 sarge
Can anybody from our experts help please? I had some trouble with joining a Win2003SP1 (SFU Schema is also installed) domain in ADS mode - config files and error logs are listed at the end. the goal is: -joining a Win2003SP1 domain (with SFU Schema) in ADS-mode -authenticate with winbind / PADL against this ads-dc (also offline for notebooks with padl cache plugin) It would be great, if
2005 Jul 20
0
winbind: getent with strange output
Environment: Win2003SP1 domain with Debian+Samba/Winbind 3.0.14a machine Win domain users: tester1 and tester2 all are members of groups: testgruppe, testgruppe1, testgruppe2 primary posix group of win-users: testgruppe smb.conf: [global] workgroup = realm = VW.VKW.TU-DRESDEN.DE security = ADS map to guest = Bad User passdb backend = tdbsam domain
2006 Jun 19
0
inital access need some seconds - kerberos(?) error in log - 3.0.22-1 Debian
Systems: - Win2003R2 Domain Controller - Debian AMD64 with Samba 3.0.22-1 as ADS member; Users via nssldap / pam_krb5; MIT-Kerberos 1.4.3-7 On Win2003SP1 Terminalserver (ADS member, machine name: TS ; domain VW) with shares from Samba (see above) the access to these shares needs very often some seconds (sometime time out) for open folders/files. This occurs @ inital file/folder opening,
2005 Jun 01
0
configure: error: Active Directory cannot be supported without krb5.h
Hello, I've got an error at compiling samba 3.0.14a on Debian3.1 pure64 (x86_64). my options are: ./configure --prefix=/ --enable-cups --with-ldap --with-ads --with-krb5 --with-smbmount --with-pam --with-pam_smbpass --with-syslog --with-quotas --with-sysquotas --with-libsmbclient --with-acl-support --with-winbind --with-included-popt error is: checking for ldap_initialize... yes
2005 May 31
1
winbind: idmap_rid - no user mapping
Hello, I've some trouble with winbind and the idmap_rid feature in an ADS environment. (Opteron with Debian 3.1pure64, official Samba/Winbind packet 3.0.14a) Without "idmap backend = idmap_rid:...." in the smb.conf a "getent passwd" works fine. Then I delete the /var/lib/samba/*.tdb-files, activate idmap_rid in smb.conf (see below) and join the ADS-Domain once more -
2006 Jun 22
1
spnego_kerberos(303) - Username Domain\Client$ is invalid
Can anybody tell me please, what isn't correct? What should I change in config? /var/samba/log/log.XP-CLIENT-IP: [2006/06/22 08:24:54, 1] smbd/sesssetup.c:reply_spnego_kerberos(303) Username DOMAIN\XP-CLIENT-NAME$ is invalid on this system all works in general, but the error above is listed in every /var/log/samba/log.CLIENT Thanks Steffen ---------------------------------------------
2004 May 04
1
asterisk + NEC integration
I have an nec electra elite 192 with a t1 card; and am looking for suggestions as to integrating them (can't throw out the system yet!). I have a fully working asterisk server -CVS-04/27/04-19:01:05- (found a hp d220 for $350.00!), 2 digium t100p cards, a plain t1 with loopstart signaling, and 2 working bt102 grandstream ip phones (thanks again Matt for your "start from scratch"
2005 May 12
3
New ADS infrastructure with winbind - Which is the best ID-mapping: IDMAP_RID or IDMAP LDAP with ADS + SFU schema ?
A question for the best winbind SID-UID/GID mapping in our situation: I'm building a new infrastructure with Windows 2003SP1 ADS Domaincontrollers and some Debian Servers (File: Samba+NFS; Mail; Web; ....) and varios XP and Debian Clients. After reading Chapter 12. (Identity Mapping) in the Samba-HOWTO is IDMAP_RID in couple with winbind an easy way to solve the problem with syncr.
2013 Jul 17
1
pop3c migration?
Hi, I'm running dsync migrations using imapc and the source IMAP server is just too slow. It has taken 8 hours to migrate a mailbox with 47,000 messages. It seems most of the mailboxes are never accessed with IMAP, so it would be just as good to migrate them via POP3 which should work faster in my case. Is this actually meant to work? doveadm -D -o pop3c_user=xxxxxx at example.com -o
2016 Nov 09
0
[PATCH] filearch: Add s390 and s390x detection and tests.
Unfortunately I was unable to build s390 binaries since multilib was dropped in Fedora 24 on s390x. Going from the source of the 'file' command it seems as if it prints "32-bit" (the architecture is really 31 bit). --- generator/actions.ml | 12 ++++++++++++ src/filearch.c | 10 ++++++++++ test-data/Makefile.am | 2 ++
2012 Sep 29
1
Error during decryption of meta key
Hi, I've got a relatively simple tinc setup. I've got two "servers" that are on the public internet that act as routers for three "clients" that are behind NATs. Those servers are called aaaaa and bbbbb the clients are xxxxx, yyyyy and zzzzz Unfortunatly the servers have problems accepting a connection from the clients syslog on aaaaa: Sep 29 18:28:58 schuerrer
2009 Nov 30
0
Gtalk Asterisk integration
Hello users, I am trying to integrate asterisk and gtalk. my configuration is as follows OS:centos asterisk-1.6.0 asterisk-addons-1.6.0 dahdi-linux-2.2 dahdi-tools-2.2 libpri-1.4 share iksemel-1.2 #/etc/asterisk/jabber.conf [general] debug=yes autoprune=no autoregister=no [google] type=client serverhost=talk.google.com username=XXXX at gmail.com secret=xxxxx port=5222 usetls=yes usesasl=yes
2014 Dec 10
2
PJSIP configuration question
I'm working with a SIP provider to try and transition our sip connection with them to PJSIP. I thought I had transitioned the settings correctly, but whenever I attempt an Originate it never even tries to send any PJSIP messages. I'm currently running Asterisk 13.0.0. Anyone have any suggestions as to what I am doing wrong? The SIP provider says the latest version of Asterisk they have
2011 Feb 09
0
Moving from SAMBA to 2003 domain with XP SP# client machines roaming profiles stopped working
We have been directed to move off a SAMBA domain to a server 2003R2 domain. We run roaming profiles with samba and would like to continue this on 2003R2. After bringing all the XPSP3 desktops into the 2003R2 domain, roaming profiles wont work. I'm not even trying to use the SAMBA generated profiles. The error I get when logging on is: *Windows cannot locate the server copy of your
2018 May 08
0
best practice for migrating win-dc to samba-dc
Hi: I want to test migrating windows dc to samba dc (without considering sysvol replication). I installed brand new 2003R2, 2008R2, 2012R2 (with 2008R2 functional level). I compiled samba 4.7.7, 4.8.1 at centos 7.4. 1. I tried to join samba as DC to windows with command: samba-tool domain join samdom.example.com DC -U"SAMDOM\administrator"
2023 Jul 19
1
audio from soft phone actual phone from cloud
I have a cloud server... I have a phone in Chicago I have a phone in Indiana. Both are registered to the cloud server - using chan_sip and Asterisk 18.18.0 I can send a pre-recorded message to Chicago it auto answers and hear audio. I can do the same to the phone in indiana. however - when i call from Indiana to Chicago - the phone rings - but I do not get any audio? I have in sip.conf
2009 Jan 28
1
username map Solaris 10 11/08 using Sun DS 5.x ldap for authentication
Here's the configuration: OS: Solaris 10 11/08 OS Authentication: Sun Directory Server 5.x Samba: v3.0.32 included with Solaris 10 11/08 Samba auth: Windows 2003R2 AD Using a Windows XP client authenticated against AD mounting of home directories works fine and I'm able to perform create/modify/delete ops on files/directories in the home directory and files/directories which are
2015 Oct 09
2
CentOS-6 SSHD chroot SELinux problem
I run a sshd host solely to allow employees to tunnel secure connections to our internal hosts. Some of which do not support encrypted protocols. These connections are chroot'ed via the following in /etc/ssh/sshd_config Match Group !wheel,!xxxxxx,yyyyy AllowTcpForwarding yes ChrootDirectory /home/yyyyy X11Forwarding yes Where external users belong to group yyyyy (primary). We
2003 Jul 01
1
tcp 22 > tcp 22
Hi, I spotted today following line at my FreeBSD 4.6.2-RELEASE IPFIREWALL log: Jul 1 13:34:35 fbsd /kernel: ipfw: 1400 Accept TCP xxxxxx:22 yyyyy:22 in via ed1 where xxxxxx is the attacker's IP and yyyyy is my box. But in sshd log, there are no traces left behind by this connection. Normally, there is "Did not receive identification string from xxx" etc, when somebody tries to
2004 Apr 20
0
SIP re-INVITES problem
When a call is place to xxx9931211 from the pstn the call proceeds normally until asterisk issues the Second INVITE, which is MESSAGE 14, and instead of call being sent with INVITE sip:xxx9931211@proxy.yyyyy.net SIP/2.0. It gets sent with INVITE sip:xxx9931211@yyy.33.165.201:5060 SIP/2.0 and this seems to cause SNOM proxy to return the packet without a Record-Route entry and then asterisk starts